EP3243155A4 - Procédé et appareil d'authentification d'utilisateurs à l'aide d'éléments biométriques - Google Patents

Procédé et appareil d'authentification d'utilisateurs à l'aide d'éléments biométriques Download PDF

Info

Publication number
EP3243155A4
EP3243155A4 EP15877209.5A EP15877209A EP3243155A4 EP 3243155 A4 EP3243155 A4 EP 3243155A4 EP 15877209 A EP15877209 A EP 15877209A EP 3243155 A4 EP3243155 A4 EP 3243155A4
Authority
EP
European Patent Office
Prior art keywords
biometrics
user authentication
authentication
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP15877209.5A
Other languages
German (de)
English (en)
Other versions
EP3243155A1 (fr
EP3243155B1 (fr
Inventor
Sourabh Ravindran
Vitali Loseu
Michael Polley
Manish Goel
Kyong-Ho Lee
Seok-Jun Lee
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP3243155A1 publication Critical patent/EP3243155A1/fr
Publication of EP3243155A4 publication Critical patent/EP3243155A4/fr
Application granted granted Critical
Publication of EP3243155B1 publication Critical patent/EP3243155B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)
EP15877209.5A 2015-01-05 2015-12-24 Procédé et appareil d'authentification d'utilisateurs à l'aide d'éléments biométriques Active EP3243155B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/589,741 US10142332B2 (en) 2015-01-05 2015-01-05 Method and apparatus for a wearable based authentication for improved user experience
PCT/KR2015/014269 WO2016111489A1 (fr) 2015-01-05 2015-12-24 Procédé et appareil d'authentification d'utilisateurs à l'aide d'éléments biométriques

Publications (3)

Publication Number Publication Date
EP3243155A1 EP3243155A1 (fr) 2017-11-15
EP3243155A4 true EP3243155A4 (fr) 2017-12-20
EP3243155B1 EP3243155B1 (fr) 2021-02-17

Family

ID=56287132

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15877209.5A Active EP3243155B1 (fr) 2015-01-05 2015-12-24 Procédé et appareil d'authentification d'utilisateurs à l'aide d'éléments biométriques

Country Status (5)

Country Link
US (1) US10142332B2 (fr)
EP (1) EP3243155B1 (fr)
KR (2) KR20160084297A (fr)
CN (1) CN107111703B (fr)
WO (1) WO2016111489A1 (fr)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11683643B2 (en) 2007-05-04 2023-06-20 Staton Techiya Llc Method and device for in ear canal echo suppression
US11856375B2 (en) 2007-05-04 2023-12-26 Staton Techiya Llc Method and device for in-ear echo suppression
EP3143551A4 (fr) * 2014-05-13 2017-11-15 Hewlett-Packard Development Company, L.P. Authentification à porter sur soi
CN104702792A (zh) * 2015-03-20 2015-06-10 小米科技有限责任公司 终端屏幕的状态控制方法及装置、电子设备
US10616693B2 (en) 2016-01-22 2020-04-07 Staton Techiya Llc System and method for efficiency among devices
CN106250774A (zh) * 2016-08-16 2016-12-21 三星电子(中国)研发中心 主设备和辅助设备及其操作的处理方法
US10972456B2 (en) 2016-11-04 2021-04-06 Microsoft Technology Licensing, Llc IoT device authentication
US10528725B2 (en) 2016-11-04 2020-01-07 Microsoft Technology Licensing, Llc IoT security service
WO2018207079A1 (fr) * 2017-05-08 2018-11-15 Shay Rapaport Procédé et système de gestion de commande d'accès universel à une entité avec accès internet irrégulier
CN109561429B (zh) * 2017-09-25 2020-11-17 华为技术有限公司 一种鉴权方法及设备
CN109840451A (zh) * 2017-11-28 2019-06-04 深圳市岩尚科技有限公司 一种基于心电身份识别的智能支付可穿戴环及其支付方法
CN108614962A (zh) * 2018-04-11 2018-10-02 努比亚技术有限公司 安全认证控制方法、可穿戴设备及计算机可读存储介质
KR102510543B1 (ko) * 2018-04-26 2023-03-16 삼성전자주식회사 생체 정보를 수신하는 웨어러블 장치와 통신을 수행하는 전자 장치
US11985132B2 (en) 2018-05-02 2024-05-14 Samsung Electronics Co., Ltd. System and method for resource access authentication
CN108985028A (zh) * 2018-05-30 2018-12-11 努比亚技术有限公司 安全认证控制方法、可穿戴设备及计算机可读存储介质
US10810293B2 (en) 2018-10-16 2020-10-20 Motorola Solutions, Inc. Method and apparatus for dynamically adjusting biometric user authentication for accessing a communication device
US11955210B2 (en) 2020-06-26 2024-04-09 Medtronic Minimed, Inc. Automatic configuration of user-specific data based on networked charger devices

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030025603A1 (en) * 2001-08-01 2003-02-06 Smith Edwin Derek Master authenticator
US20030046228A1 (en) * 2001-08-28 2003-03-06 Jean-Marc Berney User-wearable functional jewelry with biometrics and smartcard to remotely sign and/or authenticate to e-services
US20080216171A1 (en) * 2007-02-14 2008-09-04 Sony Corporation Wearable device, authentication method, and recording medium
US20140337634A1 (en) * 2013-05-08 2014-11-13 Google Inc. Biometric Authentication Substitute For Passwords On A Wearable Computing Device

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020021622A1 (en) * 2000-04-07 2002-02-21 Jean-Michel Baroche Multifunction wristwatch with electronic device and foldable display screen
US6563301B2 (en) * 2001-04-30 2003-05-13 Nokia Mobile Phones Ltd. Advanced production test method and apparatus for testing electronic devices
JP2006179027A (ja) 2006-03-13 2006-07-06 Fujitsu Support & Service Kk データ認証方法及びデータ認証装置
US8341397B2 (en) * 2006-06-26 2012-12-25 Mlr, Llc Security system for handheld wireless devices using-time variable encryption keys
KR20080096722A (ko) 2007-04-16 2008-11-03 에스케이 텔레콤주식회사 이동통신 단말기에 탑재된 스마트카드 내 전자거래용카드의 동작을 제어하는 방법
US20090276823A1 (en) * 2008-04-30 2009-11-05 Motorola, Inc. Method and apparatus for modifying a color of an electronic housing
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
US9174123B2 (en) * 2009-11-09 2015-11-03 Invensense, Inc. Handheld computer systems and techniques for character and command recognition related to human movements
US8869263B2 (en) * 2010-02-26 2014-10-21 Blackberry Limited Wireless communications system providing mobile device authentication bypass based upon user-wearable security device and related methods
US9557814B2 (en) * 2010-04-22 2017-01-31 Sony Interactive Entertainment Inc. Biometric interface for a handheld device
KR20120033733A (ko) * 2010-09-30 2012-04-09 한국전자통신연구원 부가 서비스를 제공하는 사용자 휴대단말 장치 및 이를 이용한 부가 서비스 제공 방법
US20120317024A1 (en) * 2011-06-10 2012-12-13 Aliphcom Wearable device data security
US9544759B2 (en) * 2011-11-01 2017-01-10 Google Inc. Systems, methods, and computer program products for managing states
US9547761B2 (en) 2012-04-09 2017-01-17 Mcafee, Inc. Wireless token device
US20140085050A1 (en) 2012-09-25 2014-03-27 Aliphcom Validation of biometric identification used to authenticate identity of a user of wearable sensors
WO2014141158A1 (fr) * 2013-03-14 2014-09-18 Ologn Technologies Ag Procédés, appareils et systèmes d'authentification d'utilisateur
KR102071281B1 (ko) 2013-04-08 2020-01-30 에스케이플래닛 주식회사 통합 인증 방법
CN104182670B (zh) * 2013-05-21 2017-12-22 百度在线网络技术(北京)有限公司 通过穿戴式设备进行认证的方法和穿戴式设备
CN103310142B (zh) * 2013-05-22 2015-10-07 复旦大学 基于可穿戴设备的人机融合安全认证方法
CN104200143A (zh) * 2014-09-04 2014-12-10 广东欧珀移动通信有限公司 通过穿戴设备为智能移动终端快速输入密码的方法及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030025603A1 (en) * 2001-08-01 2003-02-06 Smith Edwin Derek Master authenticator
US20030046228A1 (en) * 2001-08-28 2003-03-06 Jean-Marc Berney User-wearable functional jewelry with biometrics and smartcard to remotely sign and/or authenticate to e-services
US20080216171A1 (en) * 2007-02-14 2008-09-04 Sony Corporation Wearable device, authentication method, and recording medium
US20140337634A1 (en) * 2013-05-08 2014-11-13 Google Inc. Biometric Authentication Substitute For Passwords On A Wearable Computing Device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2016111489A1 *

Also Published As

Publication number Publication date
WO2016111489A1 (fr) 2016-07-14
EP3243155A1 (fr) 2017-11-15
US10142332B2 (en) 2018-11-27
KR101880637B1 (ko) 2018-07-20
CN107111703A (zh) 2017-08-29
KR20160084297A (ko) 2016-07-13
KR20170068421A (ko) 2017-06-19
US20160197916A1 (en) 2016-07-07
CN107111703B (zh) 2021-03-09
EP3243155B1 (fr) 2021-02-17

Similar Documents

Publication Publication Date Title
EP3243155A4 (fr) Procédé et appareil d'authentification d'utilisateurs à l'aide d'éléments biométriques
EP3343831A4 (fr) Procédé et appareil d'authentification d'identité
EP3460697A4 (fr) Procédé et appareil d'authentification d'identité
EP3296991A4 (fr) Procédé et dispositif de traitement d'authentification d'empreinte vocale
EP3317814A4 (fr) Appareil et procédé implémenté par ordinateur pour une authentification basée sur des empreintes digitales
EP3188406A4 (fr) Procédé et appareil d'authentification d'identité, et équipement d'utilisateur
EP3131032A4 (fr) Appareil et procédé d'authentification
EP3236630A4 (fr) Procédé et dispositif d'authentification d'appareil
EP3320523A4 (fr) Procédé et dispositif d'authentification à l'aide de mots de passe dynamiques
PL3280090T3 (pl) Sposób i przyrząd do uwierzytelniania użytkownika
EP3352412A4 (fr) Procédé et dispositif d'authentification d'identité
EP3108613A4 (fr) Procédé et appareil d'authentification des justificatifs d'identité d'un client
EP3214798A4 (fr) Procédé et dispositif d'authentification d'identité
EP3258417A4 (fr) Procédé et dispositif pour améliorer un modèle d'empreinte digitale et dispositif de terminal
EP3163926A4 (fr) Procédé et système d'authentification d'utilisateur utilisant un clavier variable et une identification biométrique
EP3386145A4 (fr) Procédé et appareil d'authentification d'identité
EP3097709A4 (fr) Dispositif et procédé d'authentification
EP3232634A4 (fr) Procédé et dispositif d'authentification d'identité
EP3242455A4 (fr) Procédé et dispositif pour identifier une identité d'utilisateur
EP3554034B8 (fr) Procédé et dispositif permettant d'authentifier une connexion
EP3211560A4 (fr) Procédé et dispositif de déchiffrement d'empreinte digitale
EP3190535A4 (fr) Procédé et appareil permettant de déverrouiller une interface utilisateur
EP3355220A4 (fr) Dispositif électronique et procédé de reconnaissance faciale
EP3598711A4 (fr) Procédé et dispositif d'authentification d'utilisateur
EP3188522A4 (fr) Procédé et appareil d'authentification et d'autorisation pour réseau sans fil et programme

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170530

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

A4 Supplementary search report drawn up and despatched

Effective date: 20171122

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/06 20090101ALI20171116BHEP

Ipc: H04W 12/08 20090101ALI20171116BHEP

Ipc: G06F 21/32 20130101AFI20171116BHEP

Ipc: G06F 21/31 20130101ALI20171116BHEP

Ipc: H04L 29/06 20060101ALI20171116BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20180606

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20201026

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602015065818

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1362402

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210315

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20210217

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210518

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210517

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210517

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210617

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1362402

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210217

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210617

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602015065818

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20211118

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210617

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20211231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211224

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211224

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211231

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211231

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211231

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20221121

Year of fee payment: 8

Ref country code: DE

Payment date: 20220621

Year of fee payment: 8

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20151224

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210217